11 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

ASUS router RT-AX88U has a vulnerability of using externally controllable format strings within its Advanced Open VPN function. An authenticated remote attacker can exploit the exported OpenVPN configuration to execute an externally-controlled format string attack, resulting in sensitivity information leakage, or forcing the device to reset and permanent denial of service. El router ASUS RT-AX88U tiene una vulnerabilidad de uso de cadenas de formato controlables externamente dentro de su función Advanced Open VPN. Un atacante remoto autenticado puede aprovechar la configuración de OpenVPN exportada para ejecutar un ataque de cadena de formato controlado externamente, lo que resulta en una fuga de información sensible o obliga al dispositivo a reiniciarse y a la denegación de servicio permanente. • https://www.twcert.org.tw/tw/cp-132-7371-aecf1-1.html • CWE-134: Use of Externally-Controlled Format String •

CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 0

A stored cross-site scripting (XSS) issue was discovered within the Custom User Icons functionality of ASUS RT-AX88U running firmware versions 3.0.0.4.388.23110 and prior.  After a remote attacker logging in device with regular user privilege, the remote attacker can perform a Stored Cross-site Scripting (XSS) attack by uploading image which containing JavaScript code. • https://https://www.twcert.org.tw/tw/cp-132-7281-dc87d-1.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to the device which causes the httpd binary to crash within the "do_json_decode()" function of ej.c, resulting in a DoS condition. • https://www.twcert.org.tw/tw/cp-132-7280-bea85-1.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to a device which contains a specific user agent, causing the httpd binary to crash during a string comparison performed within web.c, resulting in a DoS condition. • https://www.twcert.org.tw/tw/cp-132-7279-05760-1.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An HTTP response splitting attack in web application in ASUS RT-AX88U before v3.0.0.4.388.20558 allows an attacker to craft a specific URL that if an authenticated victim visits it, the URL will give access to the cloud storage of the attacker. Un ataque de división de la respuesta HTTP en la aplicación web en ASUS RT-AX88U versiones anteriores a v3.0.0.4.388.20558, permite a un atacante diseñar una URL específica que si una víctima autenticada la visita, la URL dará acceso al almacenamiento en la nube del atacante. • https://github.com/efchatz/easy-exploits/tree/main/Web/ASUS/CVE-2021-41437 https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AX88U/HelpDesk_BIOS • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •